A machine includes card stores to store information cards. For each card store, one or more card selectors can be provided. When performing a transaction involving information cards, a generic card selector, using a selector policy engine, can identify a card selector to use for the transaction. The identified card selector can be used to identify an information card in a card store to use in performing the transaction, which can be used to provide a security token to the relying party.

Patent
   8087060
Priority
Mar 16 2007
Filed
Aug 22 2007
Issued
Dec 27 2011
Expiry
Jan 24 2030
Extension
886 days
Assg.orig
Entity
Large
9
175
EXPIRED
1. An apparatus, comprising:
a computer (105);
a plurality of card selectors (310, 320, 330), each card selector (310, 320, 330) associated with at least one card store (315, 325, 335);
a generic card selector (205) to receive a security policy (150);
a selector policy engine (305) to identify one of the plurality of card selectors (310, 320, 330); and
means for using one of the information cards (215) in a card store (315, 325, 335) associated with said identified card selector (310, 320, 330) to respond to the security policy (150).
7. A method for performing a transaction using a generic card selector (205), comprising:
receiving (615) a security policy (150) from a relying party;
identifying (620) a card selector (310, 320, 330) from a plurality of card selectors (310, 320, 330), each card selector (310, 320, 330) associated with at least one card store (315, 325, 335);
using (625) the identified card selector (310, 320, 330) to identify an information card (215) in the associated card store (315, 325, 335); and
using (630) the information card (215) to satisfy the security policy (150).
14. An article, comprising a non-transitory storage medium, said non-transitory storage medium having stored thereon instructions that, when executed by a machine, result in:
receiving (615) a security policy (150) from a relying party;
identifying (620) a card selector (310, 320, 330) from a plurality of card selectors (310, 320, 330), each card selector (310, 320, 330) associated with at least one card store (315, 325, 335);
using (625) the identified card selector (310, 320, 330) to identify an information card (215) in the associated card store (315, 325, 335); and
using (630) the information card (215) to satisfy the security policy (150).
2. An apparatus according to claim 1, wherein the selector policy engine (305) is operative to present to a user the list (510) of plurality of card selectors (310, 320, 330) and receive from the user an identification of said identified card selector (310, 320, 330).
3. An apparatus according to claim 1, wherein the selector policy engine (305) is operative to identify said one of the plurality of card selectors (310, 320, 330) based on at least one of a set including the security policy (150), a user name (405), a user data (410), a user preference (415) for the card store (315, 325, 335), and a policy (420, 425, 430).
4. An apparatus according to claim 3, wherein the policy (420, 425, 430) is any of a time-based policy (420), a location-based policy (425), or an adaptive policy (430).
5. An apparatus according to claim 1, wherein each card store (315, 325, 335) is compatible with only its associated card selector (310, 320, 330).
6. An apparatus according to claim 1, wherein the generic card selector (205) includes a plug-in receiver to add the identified card selector (310, 320, 330) to the plurality of card selectors (310, 320, 330).
8. A method according to claim 7, wherein identifying (620) a card selector (310, 320, 330) includes receiving (715) from a user a selection of the card selector (310, 320, 330) from the plurality of card selectors (310, 320, 330).
9. A method according to claim 8, wherein receiving (715) from a user a selection of the card selector (310, 320, 330) includes presenting (710) to the user a list (510) of the plurality of card selectors (310, 320, 330).
10. A method according to claim 7, wherein identifying a card selector (310, 320, 330) includes automatically selecting (705) a card selector (310, 320, 330) based on at least one of a set including the security policy (150), a user name (405), a user data (410), a user preference (415) for the card store (315, 325, 335), and a policy (420, 425, 430).
11. A method according to claim 7, wherein automatically selecting (705) a card selector (310, 320, 330) includes automatically selecting (705) a card selector (310, 320, 330) based on any of a time-based policy (420), a location-based policy (425), or an adaptive policy (430).
12. A method according to claim 7, wherein identifying (620) a card selector (310, 320, 330) from a plurality of card selectors (310, 320, 330) includes identifying (620) the card selector (310, 320, 330) from the plurality of card selectors (310, 320, 330), each card selector (310, 320, 330) associated with at least one card store (315, 325, 335), and each card store (315, 325, 335) compatible only with the associated card selector (310, 320, 330).
13. A method according to claim 7, further comprising receiving (605) the card selector (310, 320, 330) as a plug-in to the generic card selector (205).
15. An article according to claim 14, wherein identifying (620) a card selector (310, 320, 330) includes receiving (715) from a user a selection of the card selector (310, 320, 330) from the plurality of card selectors (310, 320, 330).
16. An article according to claim 15, wherein receiving (715) from a user a selection of the card selector (310, 320, 330) includes presenting (710) to the user a list (510) of the plurality of card selectors (310, 320, 330).
17. An article according to claim 14, wherein identifying a card selector (310, 320, 330) includes automatically selecting (705) a card selector (310, 320, 330) based on at least one of a set including the security policy (150), a user name (405), a user data (410), a user preference (415) for the card store (315, 325, 335), and a policy (420, 425, 430).
18. An article according to claim 14, wherein automatically selecting (705) a card selector (310, 320, 330) includes automatically selecting (705) a card selector (310, 320, 330) based on any of a time-based policy (420), a location-based policy (425), or an adaptive policy (430).
19. An article according to claim 14, wherein identifying (620) a card selector (310, 320, 330) from a plurality of card selectors (310, 320, 330) includes identifying (620) the card selector (310, 320, 330) from the plurality of card selectors (310, 320, 330), each card selector (310, 320, 330) associated with at least one card store (315, 325, 335), and each card store (315, 325, 335) compatible only with the associated card selector (310, 320, 330).
20. An article according to claim 14, wherein said non-transitory storage medium has stored thereon further instructions that, when executed by said machine, result in receiving (605) the card selector (310, 320, 330) as a plug-in to the generic card selector (205).

This patent application claims the benefit of U.S. Provisional Patent Application Ser. No. 60/895,312, filed Mar. 16, 2007, of U.S. Provisional Patent Application Ser. No. 60/895,316, filed Mar. 16, 2007, and U.S. Provisional Patent Application Ser. No. 60/895,325, filed Mar. 16, 2007, all of which are incorporated by reference herein for all purposes. This patent application is related to co-pending U.S. patent application Ser. No. 11/843,572, filed Aug. 22, 2007, to co-pending U.S. patent application Ser. No. 11/843,638, filed Aug. 22, 2007, and to co-pending U.S. patent application Ser. No. 11/843,640, filed Aug. 22, 2007, all of which are incorporated by reference herein for all purposes.

This invention pertains to performing on-line transactions, and more particularly to supporting multiple card selectors used in performing on-line transactions.

When a user interacts with sites on the Internet (hereafter referred to as “service providers” or “relying parties”), the service provider often expects to know something about the user that is requesting the services of the provider. The typical approach for a service provider is to require the user to log into or authenticate to the service provider's computer system. But this approach, while satisfactory for the service provider, is less than ideal to the user. First, the user must remember a username and password for each service provider who expects such information. Given that different computer systems impose different requirements, and the possibility that another user might have chosen the same username, the user might be unable to use the same username/password combination on each such computer system. (There is also the related problem that if the user uses the same username/password combination on multiple computer systems, someone who hacks one such computer system would be able to access other such computer systems.) Second, the user has no control over how the service provider uses the information it stores. If the service provider uses the stored information in a way the user does not want, the user has relatively little ability to prevent such abuse, or recourse after the fact.

To address this problem, new systems have been developed that allow the user a measure of control over the information stored about the user. Windows CardSpace™ (sometimes called CardSpace) is a Microsoft implementation of an identity meta-system that offers a solution to this problem. (Microsoft, Windows, and CardSpace are either registered trademarks or trademarks of Microsoft Corporation in the United States and/or other countries.) A user can store identity information with an identity provider the user trusts. When a service provider wants some information about the user, the user can control the release of information stored with the identity provider to the service provider. The user can then use the offered services that required the identity information.

Systems such as Microsoft Windows CardSpace do not establish a single way to manage the information cards. This “lack” of a “standard” is actually a good thing, in that parties that develop card selectors are not limited to a single defined mechanism for storing and using information cards. If a developer decides that a particular piece of data is important to store with an information card, there is no “standard” that prohibits the developer from adding that data to the information card. But it creates a problem in that information cards created by different systems might not be compatible with card managers of other developers.

Information card management tools typically offer the ability to export and import information cards. By exporting and importing cards, users can, if they choose, consolidate their information cards in a single card store that uses a common structure. But such import and export functions can result in the loss of data in the information card. For example, if it turns out that one information card management system stores a particular piece of data that is used only by the card selector developed by that same developer, exporting and importing the information card into a new card management system can result in the loss of that piece of data and the corresponding functionality.

A need remains for a way to provide users with the ability to manage their information cards without losing functionality that addresses these and other problems associated with the prior art.

In an embodiment of the invention, a machine stores information cards in a plurality of card stores, each of which is associated with a card selector. When the machine is used to perform an on-line transaction, a generic card selector is invoked. The generic card selector uses a selector policy engine to select an appropriate card selector to be used in the transaction. The selector policy engine can indicate that the user should be prompted to select a card selector. An information card can then be identified and used in performing the on-line transaction.

The foregoing and other features, objects, and advantages of the invention will become more readily apparent from the following detailed description, which proceeds with reference to the accompanying drawings.

FIG. 1 shows a sequence of communications between a client, a relying party, and an identity provider.

FIG. 2 shows a system designed to provide the ability to manage information cards, according to an embodiment of the invention.

FIG. 3 shows details about interactions between the generic card selector and other card selectors and information cards in the system of FIG. 2.

FIG. 4 shows examples of types of data that can be used by the selector policy engine of FIG. 3 in selecting a card selector.

FIG. 5 shows an example screenshot presented to a user in selecting a card selector in the system of FIG. 2.

FIG. 6 shows a flowchart of a procedure for using multiple card selectors to manage information cards in the system of FIG. 2.

FIG. 7 shows a flowchart of different procedures for selecting a card selector in the system of FIG. 2.

Before explaining the invention, it is important to understand the context of the invention. FIG. 1 shows a sequence of communications between a client, a relying party, and an identity provider. For simplicity, each party (the client, the relying party, and the identity provider) may be referred to by their machines. Actions attributed to each party are taken by that party's machine, except where the context indicates the actions are taken by the actual party.

In FIG. 1, computer system 105, the client, is shown as including computer 110, monitor 115, keyboard 120, and mouse 125. A person skilled in the art will recognize that other components can be included with computer system 105: for example, other input/output devices, such as a printer. In addition, FIG. 1 does not show some of the conventional internal components of computer system 105; for example, a central processing unit, memory, storage, etc. Although not shown in FIG. 1, a person skilled in the art will recognize that computer system 105 can interact with other computer systems, such as relying party 130 and identity provider 135, either directly or over a network (not shown) of any type. Finally, although FIG. 1 shows computer system 105 as a conventional desktop computer, a person skilled in the art will recognize that computer system 105 can be any type of machine or computing device capable of providing the services attributed herein to computer system 105, including, for example, a laptop computer, a personal digital assistant (PDA), or a cellular telephone.

Relying party 130 is a machine managed by a party that relies in some way on the identity of the user of computer system 105. The operator of relying party 130 can be any type of relying party. For example, the operator of relying party 130 can be a merchant running a business on a website. Or, the operator of relying party 130 can be an entity that offers assistance on some matter to registered parties. Relying party 130 is so named because it relies on establishing some identifying information about the user.

Identity provider 135, on the other hand, is managed by a party responsible for providing identity information (or other such information) about the user for consumption by the relying party. Depending on the type of information identity provider 135 stores for a user, a single user might store identifying information with a number of different identity providers 135, any of which might be able to satisfy the request of the relying party. For example, identity provider 135 might be a governmental agency, responsible for storing information generated by the government, such as a driver's license number or a social security number. Or, identity provider 135 might be a third party that is in the business of managing identity information on behalf of users.

The conventional methodology of releasing identity information can be found in a number of sources. One such source is Microsoft Corporation, which has published a document entitled Introducing Windows CardSpace, which can be found on the World Wide Web and is hereby incorporated by reference. To summarize the operation of Windows CardSpace, when a user wants to access some data from relying party 130, computer system 105 requests the security policy of relying party 130, as shown in communication 140, which is returned in communication 145 as security policy 150. Security policy 150 is a summary of the information relying party 130 needs, how the information should be formatted, and so on.

Once computer system 105 has security policy 150, computer system 105 can identify which information cards will satisfy security policy 150. Different security policies might result in different information cards being usable. For example, if relying party 130 simply needs a username and password combination, the information cards that will satisfy this security policy will be different from the information cards that satisfy a security policy requesting the user's full name, mailing address, and social security number. The user can then select an information card that satisfies security policy 150.

Once the user has selected an acceptable information card, computer system 105 uses the selected information card to transmit a request for a security token from identity provider 135, as shown in communication 155. This request can identify the data to be included in the security token, the credential that identifies the user, and other data the identity provider needs to generate the security token. Identity provider 135 returns security token 160, as shown in communication 165. Security token 160 includes a number of claims or pieces of information, that include the data the user wants to release to the relying party. Security token 160 is usually encrypted in some manner, and perhaps signed and/or time-stamped by identity provider 135, so that relying party 130 can be certain that the security token originated with identity provider 135 (as opposed to being spoofed by someone intent on defrauding relying party 130). Computer system 105 then forwards security token 160 to relying party 130, as shown in communication 170.

In addition, the selected information card can be a self-issued information card: that is, an information card issued not by an identity provider, but by computer system 105 itself. In that case, identity provider 135 effectively becomes part of computer system 105.

In this model, a person skilled in the art will recognize that because all information flows through computer system 105, the user has a measure of control over the release of the user's identity information. Relying party 130 only receives the information the user wants relying party 130 to have, and does not store that information on behalf of the user (although it would be possible for relying party 130 to store the information in security token 160: there is no effective way to prevent such an act).

The above description does not touch on the possibility that there might be more than one card selector. Put another way, the above description, which is how the system is generally envisioned as operating, does not address the consideration that there might be multiple different platforms, each of which could use one or more different card providers. This is the problem that embodiments of this invention address.

Now that the problem—finding a way to permit different card stores that communicate with different card providers—is understood, a solution to the problem can be described. FIG. 2 shows a system to perform a transaction without storing information card information on computer system 105, according to an embodiment of the invention. In FIG. 2, computer system 105 includes generic card selector 205, receiver 210, and transmitter 215. Generic card selector 205 is responsible for enabling a user to select information card 220 that satisfies the security policy, but might not be able to interface with every card store on computer system 105. Receiver 210 is responsible for receiving data transmitted to computer system 105, and transmitter 215 is responsible for transmitting information from computer system 105. These components are the same as those found in computer system 105 as shown in FIG. 1.

FIG. 3 shows details about interactions between the generic card selector and other card selectors and information cards in the system of FIG. 2. In FIG. 3, generic card selector 205 uses selector policy engine 305 to select a card selector that can be used to interface with one or more card stores. For example, in FIG. 3, card selector 310 is shown as interfacing with card store 315, which can include information card 215; card selector 320 is shown as interfacing with card store 325; and card selector 330 is shown as interfacing with card store 335. While FIG. 3 shows three card selectors, each interfacing with one card store, a person skilled in the art will recognize that there can be any number of card selectors, each of which can interface with any number of card stores. Further, it can occur that multiple card selectors can interface with a single card store.

Selector policy engine 305 uses policies to select the appropriate card store. Any desired policies can be used. FIG. 4 shows examples of policies that can be used to select a card selector. In FIG. 4, among the various data that can be used to select the card selector are: security policy 160 received from the relying party; user name (or login ID) 405; other user data 410, which can be any other data about the user: for example, the department in which the user works; and user preference 415 (for example, the user might indicate that when providing information to a particular relying party to use a particular card selector). In addition, the policy used to select a card selector can be time-based policy 420 or location-based policy 425, in which case the time when and/or location where the policy is used can be a factor in selecting the card selector. For example, during work hours, selector policy engine 305 might select one card selector, but outside of working hours, selector policy engine 305 might select a different card selector. Or when selector policy engine 305 can select different card selectors based on whether the computer on which the user is performing the transaction is at work or at home. Finally, selector policy engine 305 can use adaptive policy 430. Adaptive policy 430 is a policy that changes over time: the rules governing its operation are not constant. For example, an adaptive policy might learn to identify patterns in the user's choice of card selectors and adjust itself accordingly to try and anticipate the user's pattern. A person skilled in the art will also recognize that any other policy can be used to select the card selector.

When selector policy engine 305 receives a policy, the selection of the card selector can be performed automatically. Selector policy engine 305 can also indicate that the user should be prompted to select a card selector. In that case, the user is given the option of selecting the card selector to use for the transaction. A person skilled in the art will also recognize that even if selector policy engine 305 automatically selects a card selector based on one or more policies, the user can manually override that choice; and choose a different card selector.

FIG. 5 shows an example screenshot presented to a user in selecting a card selector in the system of FIG. 2. In FIG. 5, screen 505 is shown with pop-up window 510 giving the user the opportunity to select a card selector. The user might see pop-up window 510 because the selector policy engine indicated that the user was supposed to manually select the card selector. Or it might be that the selector policy engine had automatically selected a card selector, but the user overrode that selection, and so was presented with pop-up window 510.

Regardless of the sequence that led to screenshot of FIG. 5, pop-up window 510 offers the user at least two card selectors 515 and 520 (there might be more card selector options found by scrolling down pop-up window 510). For each card selector, pop-up window can provide information about the card selector, such as the cards managed by that card selector. For example, in card selector 515, information card 215 is available, whereas in card selector 520, information card 525 is available. Once the user has selected the desired card selector, the user can then select an information card using that card selector, and complete the transaction.

FIG. 6 shows a flowchart of a procedure for using multiple card selectors to manage information cards in the system of FIG. 2. At block 605, the machine receives a card selector as a plug-in to the generic card selector. This can occur for multiple different card selectors: as shown by dashed arrow 610, block 605 can be performed any number of times as appropriate. A person skilled in the will also recognize that block 605 can be performed at any time, usually when a card store is made available on the machine. At block 615, the machine receives a security policy from the relying party. At block 620, the generic card selector uses the selector policy engine to select a card selector, as described below with reference to FIG. 7. At block 625, an information card is identified using the card selector. Finally, at block 630, the machine uses the identified information card to satisfy the security policy. As described above, this typically involves requesting a security token from an identity provider, and transmitting the security token to the relying party.

Although FIG. 6 describes adding card selectors to the machine, FIG. 6 does not describe removing card selectors. Typically, card selectors will remain on the machine as long as the associated card stores are on the machine. But a person skilled in the art will recognize that card selectors can also be removed from the machine, if they do not interface with any card stores on the machine.

FIG. 7 shows a flowchart of different procedures for selecting a card selector in the system of FIG. 2. At block 705, the selector policy engine can automatically select a card selector using one or more policies, as described above with reference to FIGS. 3-4. Alternatively, at block 710, the machine can present to the user a list of all available card selectors, and at block 715 the machine can receive from the user the preferred card selector.

The following discussion is intended to provide a brief, general description of a suitable machine in which certain aspects of the invention may be implemented. Typically, the machine includes a system bus to which is attached processors, memory, e.g., random access memory (RAM), read-only memory (ROM), or other state preserving medium, storage devices, a video interface, and input/output interface ports. The machine may be controlled, at least in part, by input from conventional input devices, such as keyboards, mice, etc., as well as by directives received from another machine, interaction with a virtual reality (VR) environment, biometric feedback, or other input signal. As used herein, the term “machine” is intended to broadly encompass a single machine, or a system of communicatively coupled machines or devices operating together. Exemplary machines include computing devices such as personal computers, workstations, servers, portable computers, handheld devices, telephones, tablets, etc., as well as transportation devices, such as private or public transportation, e.g., automobiles, trains, cabs, etc.

The machine may include embedded controllers, such as programmable or non-programmable logic devices or arrays, Application Specific Integrated Circuits, embedded computers, smart cards, and the like. The machine may utilize one or more connections to one or more remote machines, such as through a network interface, modem, or other communicative coupling. Machines may be interconnected by way of a physical and/or logical network, such as an intranet, the Internet, local area networks, wide area networks, etc. One skilled in the art will appreciate that network communication may utilize various wired and/or wireless short range or long range carriers and protocols, including radio frequency (RF), satellite, microwave, Institute of Electrical and Electronics Engineers (IEEE) 545.11, Bluetooth, optical, infrared, cable, laser, etc.

The invention may be described by reference to or in conjunction with associated data including functions, procedures, data structures, application programs, instructions, etc. which, when accessed by a machine, result in the machine performing tasks or defining abstract data types or low-level hardware contexts. Associated data may be stored in, for example, the volatile and/or non-volatile memory, e.g., RAM, ROM, etc., or in other storage devices and their associated storage media, including hard-drives, floppy-disks, optical storage, tapes, flash memory, memory sticks, digital video disks, biological storage, etc. Associated data may be delivered over transmission environments, including the physical and/or logical network, in the form of packets, serial data, parallel data, propagated signals, etc., and may be used in a compressed or encrypted format. Associated data may be used in a distributed environment, and stored locally and/or remotely for machine access.

Having described and illustrated the principles of the invention with reference to illustrated embodiments, it will be recognized that the illustrated embodiments may be modified in arrangement and detail without departing from such principles, and may be combined in any desired manner. And although the foregoing discussion has focused on particular embodiments, other configurations are contemplated. In particular, even though expressions such as “according to an embodiment of the invention” or the like are used herein, these phrases are meant to generally reference embodiment possibilities, and are not intended to limit the invention to particular embodiment configurations. As used herein, these terms may reference the same or different embodiments that are combinable into other embodiments.

Consequently, in view of the wide variety of permutations to the embodiments described herein, this detailed description and accompanying material is intended to be illustrative only, and should not be taken as limiting the scope of the invention. What is claimed as the invention, therefore, is all such modifications as may come within the scope and spirit of the following claims and equivalents thereto.

Norman, James Mark, Sanders, Daniel S.

Patent Priority Assignee Title
10298568, May 27 2008 Philips North America LLC System integrating an identity selector and user-portable device and method of use in a user-centric identity management system
8353002, Mar 16 2007 Apple Inc Chaining information card selectors
8632003, Jan 27 2009 JPMORGAN CHASE BANK, N A , AS SUCCESSOR AGENT Multiple persona information cards
8850548, May 27 2008 International Business Machines Corporation User-portable device and method of use in a user-centric identity management system
8984584, May 27 2008 Philips North America LLC System integrating an identity selector and user-portable device and method of use in a user-centric identity management system
9178864, May 27 2008 International Business Machines Corporation User-portable device and method of use in a user-centric identity management system
9203867, May 27 2008 International Business Machines Corporation User-directed privacy control in a user-centric identity management system
9338188, May 27 2008 International Business Machines Corporation User agent to exercise privacy control management in a user-centric identity management system
9407623, May 27 2008 Philips North America LLC System integrating an identity selector and user-portable device and method of use in a user-centric identity management system
Patent Priority Assignee Title
3614839,
3949501, Oct 16 1969 Polaroid Corporation Novel identification card
4153931, May 17 1971 Sigma Systems Inc. Automatic library control apparatus
4568403, Mar 17 1982 Miller Products, Inc. Method of making laminated member
4730848, May 19 1986 General Credit Card Forms, Inc. Credit card transaction slips pack and method of making
5073950, Apr 13 1989 Personnel Identification & Entry Access Control, Inc. Finger profile identification system
5485510, Sep 29 1992 CITICORP Secure credit/debit card authorization
5546471, Oct 28 1994 IMPRIVATA, INC Ergonomic fingerprint reader apparatus
5546523, Apr 13 1995 MILLENNIUM COMMERCE, LLC Electronic fund transfer system
5594806, Jun 20 1994 Personnel Identification & Entry Access Control, Inc. Knuckle profile indentity verification system
5613012, Nov 28 1994 Open Invention Network, LLC Tokenless identification system for authorization of electronic transactions and electronic transmissions
5848412, Nov 19 1996 NCR Corporation User controlled browser identification disclosing mechanism
6028950, Feb 10 1999 IMPRIVATA, INC Fingerprint controlled set-top box
6055595, Sep 19 1996 Minnesota Mining and Manufacturing Company Apparatus and method for starting and terminating an application program
6327578, Dec 29 1998 PayPal, Inc Four-party credit/debit payment protocol
6363488, Feb 13 1995 INTERTRUST TECHNOLOGIES CORP Systems and methods for secure transaction management and electronic rights protection
6481621, Jan 12 1999 International Business Machines Corporation System method and article of manufacture for accessing and processing smart card information
6513721, Nov 27 2000 ZHIGU HOLDINGS LIMITED Methods and arrangements for configuring portable security token features and contents
6612488, Mar 14 2001 MAXELL HOLDINGS, LTD ; MAXELL, LTD Method and system to prevent fraudulent payment in credit/debit card transactions, and terminals therefor
6721713, May 27 1999 Accenture Global Services Limited Business alliance identification in a web architecture framework
6880155, Feb 02 1999 Oracle America, Inc Token-based linking
6913194, Mar 14 2001 MAXELL HOLDINGS, LTD ; MAXELL, LTD Method and system to prevent fraudulent payment in credit/debit card transactions, and terminals therefor
6970836, Apr 14 1998 CITICORP CREDIT SERVICES, INC USA System and method for securely storing electronic data
7003501, Feb 11 2000 Method for preventing fraudulent use of credit cards and credit card information, and for preventing unauthorized access to restricted physical and virtual sites
7103575, Aug 31 2000 International Business Machines Corporation Enabling use of smart cards by consumer devices for internet commerce
7104444, Mar 14 2001 MAXELL HOLDINGS, LTD ; MAXELL, LTD Method and system to prevent fraudulent payment in credit/debit card transactions, and terminals therefor
7210620, Jan 04 2005 AMERIPRISE FINANCIAL, INC System for facilitating online electronic transactions
7225156, Jul 11 2001 FISHER, DOUGLAS C Persistent dynamic payment service
7231369, Mar 29 2001 Seiko Epson Corporation Digital contents provision system, server device incorporated in the system, digital contents provision method using the system, and computer program for executing the method
7343351, Aug 31 1999 Liberty Peak Ventures, LLC Methods and apparatus for conducting electronic transactions
7353532, Aug 30 2002 GOOGLE LLC Secure system and method for enforcement of privacy policy and protection of confidentiality
7360237, Jul 30 2004 BARCLAYS CAPITAL INC System and method for secure network connectivity
7416486, Feb 21 1997 IGT Method and apparatus for providing insurance policies for gambling losses
7444519, Sep 23 2003 GOOGLE LLC Access control for federated identities
7487920, Dec 19 2003 Hitachi, LTD Integrated circuit card system and application loading method
7494416, Feb 21 1997 IGT Method and apparatus for providing insurance policies for gambling losses
7500607, Dec 23 2003 First Data Corporation System for managing risk of financial transactions with location information
7529698, Jan 16 2001 CASELAS, LLC Apparatus and method for providing transaction history information, account history information, and/or charge-back information
7537152, Mar 23 2005 E2INTERACTIVE, INC D B A E2INTERACTIVE, INC Delivery of value identifiers using short message service (SMS)
7555460, Jun 05 2000 IQVIA INC Payment system and method using tokens
7565329, May 31 2000 International Business Machines Corporation Biometric financial transaction system and method
7591424, Mar 30 2006 Microsoft Technology Licensing, LLC Framework for adding billing payment types
7594258, Jun 27 2005 Slack Technologies, LLC; SLACK TECHNOLOGIES, INC Access control systems and methods using visibility tokens with automatic propagation
7610040, Feb 21 2003 INTERDIGITAL CE PATENT HOLDINGS, SAS Method and system for detecting possible frauds in payment transactions
7613659, Nov 28 1994 Open Invention Network, LLC System and method for processing tokenless biometric electronic transmissions using an electronic rule module clearinghouse
7620177, Oct 31 2005 Hewlett-Packard Development Company, L.P.; HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Secure printing
7636941, Mar 10 2004 Microsoft Technology Licensing, LLC Cross-domain authentication
7661585, Jan 16 2001 CASELAS, LLC Apparatus and method for providing transaction history information, account history information, and/or charge-back information
7664022, Aug 29 2006 ATLASSIAN US, INC Policy-based service management system
7747540, Feb 24 2006 Microsoft Technology Licensing, LLC Account linking with privacy keys
7771273, Feb 21 1997 IGT Method and apparatus for providing insurance policies for gambling losses
7788499, Dec 19 2005 Microsoft Technology Licensing, LLC Security tokens including displayable claims
7797413, Oct 29 2004 Go Daddy Operating Company, LLC Digital identity registration
7797434, Dec 31 2002 Daedalus Blue LLC Method and system for user-determind attribute storage in a federated environment
7831522, Sep 28 2006 CA, INC Evaluating relying parties
7860883, Jul 08 2006 International Business Machines Corporation Method and system for distributed retrieval of data objects within multi-protocol profiles in federated environments
20010007983,
20020026397,
20020029337,
20020029342,
20020046041,
20020083014,
20020095360,
20020103801,
20020116647,
20020178370,
20030061170,
20030126094,
20030158960,
20030172090,
20030217140,
20030218062,
20040019571,
20040034440,
20040128392,
20040162786,
20040199475,
20040199787,
20040230831,
20050027713,
20050033692,
20050044423,
20050091543,
20050097550,
20050124320,
20050135240,
20050229005,
20050247777,
20050247797,
20050289080,
20050289341,
20060020679,
20060136990,
20060155993,
20060200424,
20060206931,
20060224611,
20060235796,
20070016484,
20070016943,
20070043651,
20070061567,
20070118449,
20070143835,
20070192245,
20070203852,
20070204168,
20070204325,
20070208869,
20070208940,
20070214079,
20070214429,
20070282951,
20070294431,
20080003977,
20080010675,
20080071808,
20080098228,
20080140576,
20080141339,
20080141366,
20080162297,
20080178271,
20080178272,
20080184339,
20080189778,
20080196096,
20080222714,
20080229410,
20080235144,
20080244722,
20080256594,
20080263644,
20080289020,
20080301784,
20080313567,
20090013391,
20090037920,
20090077118,
20090077627,
20090089625,
20090089870,
20090089871,
20090099860,
20090125558,
20090131157,
20090138398,
20090178112,
20090186701,
20090199284,
20090204622,
20090205014,
20090205035,
20090216666,
20090241178,
20090249430,
20090251749,
20090254476,
20090254483,
20090260064,
20090300512,
20090300714,
20090300747,
20090320095,
20090328166,
20100037303,
20100274691,
20110023103,
EP917120,
JP11003382,
JP11039540,
JP11154260,
RE40753, Apr 19 2000 Innovation Sciences, LLC Method and system for conducting business in a transnational E-commerce network
WO2008088945,
WO9823062,
////////
Executed onAssignorAssigneeConveyanceFrameReelDoc
Aug 13 2007NORMAN, JAMES M Novell, IncASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0197340668 pdf
Aug 13 2007SANDERS, DANIEL S Novell, IncASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0197340668 pdf
Apr 27 2011Novell, IncCPTN Holdings LLCASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0288410047 pdf
May 22 2012Novell, IncCREDIT SUISSE AG, AS COLLATERAL AGENTGRANT OF PATENT SECURITY INTEREST FIRST LIEN0282520216 pdf
May 22 2012Novell, IncCREDIT SUISSE AG, AS COLLATERAL AGENTGRANT OF PATENT SECURITY INTEREST SECOND LIEN0282520316 pdf
Jun 14 2012CPTN Holdings LLCApple IncASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0288560230 pdf
Nov 20 2014CREDIT SUISSE AGNovell, IncRELEASE OF SECURITY INTEREST RECORDED AT REEL FRAME 028252 03160344690057 pdf
Nov 20 2014CREDIT SUISSE AGNovell, IncRELEASE OF SECURITY INTEREST RECORDED AT REEL FRAME 028252 02160344700680 pdf
Date Maintenance Fee Events
Jun 10 2015M1551: Payment of Maintenance Fee, 4th Year, Large Entity.
Aug 19 2019REM: Maintenance Fee Reminder Mailed.
Feb 03 2020EXP: Patent Expired for Failure to Pay Maintenance Fees.


Date Maintenance Schedule
Dec 27 20144 years fee payment window open
Jun 27 20156 months grace period start (w surcharge)
Dec 27 2015patent expiry (for year 4)
Dec 27 20172 years to revive unintentionally abandoned end. (for year 4)
Dec 27 20188 years fee payment window open
Jun 27 20196 months grace period start (w surcharge)
Dec 27 2019patent expiry (for year 8)
Dec 27 20212 years to revive unintentionally abandoned end. (for year 8)
Dec 27 202212 years fee payment window open
Jun 27 20236 months grace period start (w surcharge)
Dec 27 2023patent expiry (for year 12)
Dec 27 20252 years to revive unintentionally abandoned end. (for year 12)